The Advantages of Tech Alliances


Since we adopted an open ecosystems method, now we have witnessed quite a few integrations made out there by Cisco Safety and our know-how companions. These integrations goal to enhance the cybersecurity posture and defenses of our mutual prospects because of their collaborative nature.

These partnerships allow the creation of extra complete, efficient and environment friendly cybersecurity options. As cyber threats proceed to evolve, these collaborations play an more and more essential position in serving to organizations shield their digital belongings. By using these built-in options, companies can set up a stronger safety posture and be higher ready to face the challenges introduced by immediately’s digital panorama. Vendor openness fosters higher synergy and outcomes for the state of cybersecurity.

The power of our integrations was put to the take a look at at important occasions equivalent to RSAC, Black Hat, NFL Superbowl LVIII and the Paris Olympics. In these occasions, Cisco Safety and our know-how companions labored collectively within the Community & Safety operations facilities and successfully safeguarded these occasions from threats, making certain the security of individuals and infrastructure.

As we wrap up our fiscal 12 months 2024, our open and inclusive cybersecurity know-how alliance, Cisco Safety Technical Alliance, now boasts over 400 know-how companions and 825 integrations throughout Cisco’s cybersecurity product portfolio. In our annual roundup, Cisco Safety extends a heat welcome to all new and increasing know-how companions in our ecosystem. Deploying these built-in options collectively fosters a “synergy” that aids in additional effectively addressing buyer safety points.

To be taught extra about every accomplice integration on this announcement, please evaluation the person accomplice highlights under. For extra particulars on the companions, please go to our webpage at Cisco Safety Technical Alliance.

Blissful Integrating!


Extra particulars about our companions and their integrations:

New Cisco Breach Safety Suite integrations

These integrations assist prospects utilizing Cisco’s Breach Safety Suite set up a stronger safety posture.

Atlassian — Jira Cloud

Jira Cloud is constructed for each member of your software program crew to plan, monitor, and handle their work. Jira provides bug monitoring, difficulty monitoring, agile challenge administration and extra. Enabling this integration in Cisco XDR will make the Jira API out there as a goal for automation workflows.

Felony IP

Felony IP by AI Spera is an AI-powered menace intelligence search engine that provides you the most recent information on all internet-connected belongings. This integration with Cisco XDR provides real-time insights and threat scoring for IP addresses and domains to achieve extra data on the findings by way of Felony IP’s UI by initiating a search in Felony IP.

CrowdStrike

Two new Cisco-managed XDR workflows for CrowdStrike had been launched:

  1. Create Customized IOC: This seems within the pivot menu and means that you can create an IOC in CrowdStrike for an observable.
  2. Carry Containment for Hosts:This incident response workflow means that you can elevate containment for hosts in CrowdStrike from a playbook or utilizing an automation rule.

CrowdStrike additionally developed the Cisco Safe E mail Gateway Information Connector to ingest Safe E mail Gateway information into their Falcon platform. This improves detection of recent threats by unifying safety information from endpoints and emails.

Darktrace

Darktrace is a Community Detection and Response (NDR) providing. In Cisco XDR, we allow Darktrace customers to leverage it for menace looking and investigation options. Use the Darktrace integration to question for safety detections of observables together with IP, hostname and Darktrace machine ID.

Elastic Cloud

Enabling this integration in Cisco XDR will make the Elastic Cloud API out there as a goal for automation workflows, which can be utilized to do issues like ship incident information to Elastic seek for indexing and retention.

Integrating with ExtraHop Reveal(x) Enterprise means that you can mechanically seek for units, add or take away units from a watchlist and seek for detections. This integration with Cisco XDR additionally creates an HTTP goal mechanically in Automation for out-of-box workflows.

LevelBlue (AlienVault)

The AlienVault Open Risk Trade (OTX) is the world’s most authoritative open menace data sharing and evaluation community. AlienVault OTX integration with Cisco XDR permits OTX Exercise Feed information for use to boost the menace detection capabilities in XDR.

Microsoft

Microsoft Azure Energetic Director — Customers: Microsoft Azure AD with Cisco XDR supplies consumer and machine data to the Cisco XDR Property characteristic. It enriches investigations and incident triage and response with machine and consumer context.

Microsoft Defender of Endpoint: In Cisco XDR, we allow Defender for Endpoint customers to leverage it for menace looking and investigation options, in addition to fast response actions to grasp and defend in opposition to threats on the endpoint. It additionally supplies necessary machine stock context to assist triage detected threats.

Microsoft Defender for Workplace 365: In Cisco XDR, we allow Defender for Workplace 365 customers to leverage e mail intelligence and detections whereas performing incident investigations and menace looking.

NetApp

NetApp-Quantity-Snapshot: The workflow performs a quantity snapshot operation on all volumes in a NetApp ONTAP system, excluding these specified within the Skip Volumes enter variable. It may be triggered by Cisco XDR for automated response actions or playbooks to guard quantity information throughout a menace response.

Enabling this integration in Cisco XDR will make the PagerDuty REST and Occasions APIs out there as targets for automation workflows. Workflows can be utilized to do issues like ship a web page by way of PagerDuty when Cisco XDR incidents are generated.

Palo Alto Networks

Palo Alto Panorama — Add IP, Area, or URL to Group or Class: This Cisco XDR workflow seems within the pivot menu and means that you can add a URL, IP or area title to a gaggle or class in Palo Alto Panorama.

Pure Storage

Pure Storage Quantity Snapshot: This Cisco XDR workflow performs a quantity snapshot operation on the set of volumes configured on the Flash Array (On-Premises Goal) utilizing the names offered as an enter variable.

Pure Storage Safety Group Snapshot: This workflow performs a Safety Group snapshot operation on the set of safety group volumes configured on the Flash Array (On-Premises Goal) utilizing the names offered as an enter variable.

Pure Storage Delete Person: This workflow performs a consumer deletion on the Flash Array (On-Premises Goal) utilizing the names offered as an enter variable.

Crimson Sift

Crimson Sift Pulse supplies IP, hostname, and domain-based menace intelligence to Cisco XDR customers to help swift identification and remediation of phishing and impersonation assaults. By leveraging Crimson Sift OnDMARC’s e mail safety capabilities, Crimson Sift Pulse offers safety groups full visibility into and management over what’s occurring throughout their email-sending infrastructure.

Sentinel One

Two new Cisco XDR automation workflows had been added for SentinelOne integration.

Add Hash to Blocklist: This workflow seems within the pivot menu and means that you can add a file hash to a blocklist in SentinelOne.

Take away Hash from Blocklist: This workflow seems within the pivot menu and means that you can take away a file hash to a blocklist in SentinelOne.

ServiceNow

Enabling this integration in Cisco XDR will make the ServiceNow API out there as a goal for Automation workflows. This goal can be utilized to carry out duties equivalent to creating incidents, creating change tickets and extra.

Slack

Slack brings crew communication and collaboration into one place so you will get extra work carried out, whether or not you belong to a big enterprise or a small enterprise. This integration permits Cisco XDR customers to leverage Slack as a crew collaboration and communication device in Automation workflows, together with incident notification and response.

xMatters

The xMatters service reliability platform helps DevOps, SREs and Ops groups automate workflows, guarantee infrastructure availability and ship merchandise at scale. The combination with Cisco XDR makes the xMatters API out there as a goal for automation workflows.

New Cisco Cloud Safety Suite integrations

These integrations assist prospects utilizing Cisco’s Cloud Safety Suite set up a stronger safety posture.

CrowdStrike

Cisco Umbrella Information Connector: Seamlessly ingest Cisco Umbrella Safety Service Edge (SSE) information into the CrowdStrike Falcon® platform to achieve complete cross-domain visibility of threats all through your assault floor.

IBM QRadar

Cisco Safe Workload now has a Machine Help Module (DSM) for IBM QRadar. The DSM module parses acquired occasions from Safe Workload and converts them to a typical taxonomy format that may be displayed in IBM QRadar.

Sevco Safety

By integrating with Cisco Umbrella and correlating the information there with different instruments, Sevco supplies complete asset stock which may uncover beforehand unknown vulnerabilities in your surroundings like lacking safety controls, misconfigured brokers, out-of-date software program and extra.

New Cisco Person Safety Suite integrations

These integrations assist prospects utilizing Cisco’s Person Safety Suite set up a stronger safety posture.

Google

Google Chrome Machine Belief Connector: The Duo + Chrome Machine Belief Connector helps organizations simply implement machine posture on the time of authentication and simplifies endpoint belief entry coverage administration by way of a easy, agentless configuration for MacOS, Home windows and ChromeOS.

Google Chronicle up to date its integration with Cisco ISE. This new integration with ISE extends the present one with Chronicle SIEM.

Microsoft

Microsoft Entra ID Exterior Authentication Strategies (EAM): Duo was one of many first companions to construct an integration with Microsoft’s new framework for integrating with third-party authentication suppliers, Exterior Authentication Strategies. With EAM, Duo is a completely built-in MFA and superior id safe id supplier inside Entra ID. Duo is supported throughout all Microsoft workflows together with Microsoft Accomplice Middle.

Duo SSO integrations

Organizations can simply shield entry to their functions with Duo SSO and luxuriate in all the advantages of our steady id resolution. Duo SSO is straightforward to arrange and deploy, making it simple for finish customers to entry the functions they want, with out the effort of remembering passwords. Moreover, Duo SSO combines Duo’s authentication capabilities, equivalent to MFA and Passwordless, with highly effective safety insights into id and machine threat. This supplies organizations with a sturdy device to safeguard their customers, information, and functions.

Our Duo SSO crew has been actively constructing integrations with the highest functions that organizations use. Here’s a listing of the among the FY24 new Duo SSO integrations:

  • Amazon (14 product integrations)
  • Absolute
  • Auth0
  • Auvik
  • Barracuda
  • Bitwarden
  • Citrix Workspace
  • Datto
  • Delinea
  • Elastic
  • Fortinet
  • GitLab
  • Google Apigee X
  • Google Workspaces
  • HackerOne
  • Hubspot
  • Huntress
  • Island
  • KnowBe4
  • ManageEngine (18 product integrations)
  • NetScaler
  • NinjaOne
  • Okta
  • Ping Id
  • SentinelOne
  • Traceless
  • Tenable
  • Zoho (2 product integrations)

New Cisco Safe Firewall integrations

These integrations assist prospects utilizing Cisco Safe Firewall set up a stronger safety posture.

Blumira

By accumulating logs from Cisco Safe Firewall, Blumira’s Automated Cloud SIEM makes superior detection and response simple and efficient for small and medium-sized companies, accelerating ransomware and breach prevention.

CrowdStrike

CrowdStrike Falcon Perception XDR ingests cross-domain telemetry from Cisco Safe Firewall ASA to allow unified and threat-centric detection throughout a corporation’s infrastructure.

Titania

Titania Nipper Enterprise precisely assesses the safety and compliance standing of Cisco Safe Firewall and Safe Firewall ASA repeatedly to verify all configurations are updated and compliance objectives are met and maintained.

Tufin

Tufin now helps Cisco Cloud Delivered FMC for Tufin Orchestration Suite, which is a centralized safety administration layer permitting organizations to outline and implement a complete safety coverage and quickly automate community adjustments whereas remaining compliant to that coverage.

Acknowledgements: Thanks to my wonderful teammates. Their collaboration with our know-how companions has been instrumental in increasing our ecosystem — Jessica Oppenheimer, Ryan Maclennan, Dinkar Sharma, Correine Wiechec, Ginger Leishman, Jenn Kwok, Ben Greenbaum and Apostolos Kouloukourgiotis.


We’d love to listen to what you suppose. Ask a Query, Remark Beneath, and Keep Related with Cisco Safety on social!

Cisco Safety Social Channels

Instagram
Fb
Twitter
LinkedIn

Share:





Supply hyperlink

We will be happy to hear your thoughts

Leave a reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Easy Click Express
Logo
Compare items
  • Total (0)
Compare
0
Shopping cart